ID CVE-2022-24724
Summary cmark-gfm is GitHub's extended version of the C reference implementation of CommonMark. Prior to versions 0.29.0.gfm.3 and 0.28.3.gfm.21, an integer overflow in cmark-gfm's table row parsing `table.c:row_from_string` may lead to heap memory corruption when parsing tables who's marker rows contain more than UINT16_MAX columns. The impact of this heap corruption ranges from Information Leak to Arbitrary Code Execution depending on how and where `cmark-gfm` is used. If `cmark-gfm` is used for rendering remote user controlled markdown, this vulnerability may lead to Remote Code Execution (RCE) in applications employing affected versions of the `cmark-gfm` library. This vulnerability has been patched in the following cmark-gfm versions 0.29.0.gfm.3 and 0.28.3.gfm.21. A workaround is available. The vulnerability exists in the table markdown extensions of cmark-gfm. Disabling the table extension will prevent this vulnerability from being triggered.
References
Vulnerable Configurations
  • cpe:2.3:a:github:cmark-gfm:-:*:*:*:*:*:*:*
    cpe:2.3:a:github:cmark-gfm:-:*:*:*:*:*:*:*
  • cpe:2.3:a:github:cmark-gfm:0.27.1.gfm.0:*:*:*:*:*:*:*
    cpe:2.3:a:github:cmark-gfm:0.27.1.gfm.0:*:*:*:*:*:*:*
  • cpe:2.3:a:github:cmark-gfm:0.27.1.gfm.1:*:*:*:*:*:*:*
    cpe:2.3:a:github:cmark-gfm:0.27.1.gfm.1:*:*:*:*:*:*:*
  • cpe:2.3:a:github:cmark-gfm:0.27.1.gfm.2:*:*:*:*:*:*:*
    cpe:2.3:a:github:cmark-gfm:0.27.1.gfm.2:*:*:*:*:*:*:*
  • cpe:2.3:a:github:cmark-gfm:0.27.1.gfm.3:*:*:*:*:*:*:*
    cpe:2.3:a:github:cmark-gfm:0.27.1.gfm.3:*:*:*:*:*:*:*
  • cpe:2.3:a:github:cmark-gfm:0.27.1.gfm.4:*:*:*:*:*:*:*
    cpe:2.3:a:github:cmark-gfm:0.27.1.gfm.4:*:*:*:*:*:*:*
  • cpe:2.3:a:github:cmark-gfm:0.28.0.gfm.5:*:*:*:*:*:*:*
    cpe:2.3:a:github:cmark-gfm:0.28.0.gfm.5:*:*:*:*:*:*:*
  • cpe:2.3:a:github:cmark-gfm:0.28.0.gfm.6:*:*:*:*:*:*:*
    cpe:2.3:a:github:cmark-gfm:0.28.0.gfm.6:*:*:*:*:*:*:*
  • cpe:2.3:a:github:cmark-gfm:0.28.0.gfm.7:*:*:*:*:*:*:*
    cpe:2.3:a:github:cmark-gfm:0.28.0.gfm.7:*:*:*:*:*:*:*
  • cpe:2.3:a:github:cmark-gfm:0.28.0.gfm.8:*:*:*:*:*:*:*
    cpe:2.3:a:github:cmark-gfm:0.28.0.gfm.8:*:*:*:*:*:*:*
  • cpe:2.3:a:github:cmark-gfm:0.28.0.gfm.9:*:*:*:*:*:*:*
    cpe:2.3:a:github:cmark-gfm:0.28.0.gfm.9:*:*:*:*:*:*:*
  • cpe:2.3:a:github:cmark-gfm:0.28.0.gfm.10:*:*:*:*:*:*:*
    cpe:2.3:a:github:cmark-gfm:0.28.0.gfm.10:*:*:*:*:*:*:*
  • cpe:2.3:a:github:cmark-gfm:0.28.0.gfm.11:*:*:*:*:*:*:*
    cpe:2.3:a:github:cmark-gfm:0.28.0.gfm.11:*:*:*:*:*:*:*
  • cpe:2.3:a:github:cmark-gfm:0.28.3.gfm.12:*:*:*:*:*:*:*
    cpe:2.3:a:github:cmark-gfm:0.28.3.gfm.12:*:*:*:*:*:*:*
  • cpe:2.3:a:github:cmark-gfm:0.28.3.gfm.13:*:*:*:*:*:*:*
    cpe:2.3:a:github:cmark-gfm:0.28.3.gfm.13:*:*:*:*:*:*:*
  • cpe:2.3:a:github:cmark-gfm:0.28.3.gfm.14:*:*:*:*:*:*:*
    cpe:2.3:a:github:cmark-gfm:0.28.3.gfm.14:*:*:*:*:*:*:*
  • cpe:2.3:a:github:cmark-gfm:0.28.3.gfm.15:*:*:*:*:*:*:*
    cpe:2.3:a:github:cmark-gfm:0.28.3.gfm.15:*:*:*:*:*:*:*
  • cpe:2.3:a:github:cmark-gfm:0.28.3.gfm.16:*:*:*:*:*:*:*
    cpe:2.3:a:github:cmark-gfm:0.28.3.gfm.16:*:*:*:*:*:*:*
  • cpe:2.3:a:github:cmark-gfm:0.28.3.gfm.17:*:*:*:*:*:*:*
    cpe:2.3:a:github:cmark-gfm:0.28.3.gfm.17:*:*:*:*:*:*:*
  • cpe:2.3:a:github:cmark-gfm:0.28.3.gfm.18:*:*:*:*:*:*:*
    cpe:2.3:a:github:cmark-gfm:0.28.3.gfm.18:*:*:*:*:*:*:*
  • cpe:2.3:a:github:cmark-gfm:0.28.3.gfm.19:*:*:*:*:*:*:*
    cpe:2.3:a:github:cmark-gfm:0.28.3.gfm.19:*:*:*:*:*:*:*
  • cpe:2.3:a:github:cmark-gfm:0.28.3.gfm.20:*:*:*:*:*:*:*
    cpe:2.3:a:github:cmark-gfm:0.28.3.gfm.20:*:*:*:*:*:*:*
  • cpe:2.3:a:github:cmark-gfm:0.29.0.gfm.0:*:*:*:*:*:*:*
    cpe:2.3:a:github:cmark-gfm:0.29.0.gfm.0:*:*:*:*:*:*:*
  • cpe:2.3:a:github:cmark-gfm:0.29.0.gfm.1:*:*:*:*:*:*:*
    cpe:2.3:a:github:cmark-gfm:0.29.0.gfm.1:*:*:*:*:*:*:*
  • cpe:2.3:a:github:cmark-gfm:0.29.0.gfm.2:*:*:*:*:*:*:*
    cpe:2.3:a:github:cmark-gfm:0.29.0.gfm.2:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 18-04-2022 - 18:37)
Impact:
Exploitability:
CWE CWE-190
CAPEC
  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
Last major update 18-04-2022 - 18:37
Published 03-03-2022 - 20:15
Last modified 18-04-2022 - 18:37
Back to Top